RU2005108049A - ACCESSIBLE DATA DECODING SYSTEM - Google Patents

ACCESSIBLE DATA DECODING SYSTEM Download PDF

Info

Publication number
RU2005108049A
RU2005108049A RU2005108049/09A RU2005108049A RU2005108049A RU 2005108049 A RU2005108049 A RU 2005108049A RU 2005108049/09 A RU2005108049/09 A RU 2005108049/09A RU 2005108049 A RU2005108049 A RU 2005108049A RU 2005108049 A RU2005108049 A RU 2005108049A
Authority
RU
Russia
Prior art keywords
module
messages
control
decryption
encrypted data
Prior art date
Application number
RU2005108049/09A
Other languages
Russian (ru)
Other versions
RU2329612C2 (en
Inventor
Сильвен-Виктор НАУМ (CH)
Сильвен-Виктор НАУМ
Филипп СТРАНСКИ (CH)
Филипп СТРАНСКИ
Original Assignee
Награвисьон С.А. (Ch)
Награвисьон С.А.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Награвисьон С.А. (Ch), Награвисьон С.А. filed Critical Награвисьон С.А. (Ch)
Publication of RU2005108049A publication Critical patent/RU2005108049A/en
Application granted granted Critical
Publication of RU2329612C2 publication Critical patent/RU2329612C2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/631Multimode Transmission, e.g. transmitting basic layers and enhancement layers of the content over different transmission paths or transmitting with different error corrections, different keys or with different transmission protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04HBROADCAST COMMUNICATION
    • H04H60/00Arrangements for broadcast applications with a direct linking to broadcast information or broadcast space-time; Broadcast-related systems
    • H04H60/09Arrangements for device control with a direct linkage to broadcast information or to broadcast space-time; Arrangements for control of broadcast-related services
    • H04H60/14Arrangements for conditional access to broadcast information or to broadcast-related services
    • H04H60/23Arrangements for conditional access to broadcast information or to broadcast-related services using cryptography, e.g. encryption, authentication, key distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/4104Peripherals receiving signals from specially adapted client devices
    • H04N21/4126The peripheral being portable, e.g. PDAs or mobile phones
    • H04N21/41265The peripheral being portable, e.g. PDAs or mobile phones having a remote control device for bidirectional communication between the remote control device and client device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4363Adapting the video or multiplex stream to a specific local network, e.g. a IEEE 1394 or Bluetooth® network
    • H04N21/43637Adapting the video or multiplex stream to a specific local network, e.g. a IEEE 1394 or Bluetooth® network involving a wireless protocol, e.g. Bluetooth, RF or wireless LAN [IEEE 802.11]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6112Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving terrestrial transmission, e.g. DVB-T
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6131Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via a mobile phone network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Abstract

This invention relates to a conditional access data decryption system, in particular used in the domain of digital pay television. This system includes a diffusion centre ( 10 ) arranged to diffuse data encrypted by control-words (cw), at least one management centre ( 11 ) arranged to diffuse personal messages (ECM, EMM) related to the management of access means to encrypted data, an operating device ( 12 ) intended to render usable said encrypted data, and a decoder ( 13 ) arranged to decrypt at least one part of the encrypted data. This decoder is placed between the diffusion centre ( 10 ) and the operating device ( 12 ). This decoder ( 13 ) comprises a module ( 14 ) for the reception and decryption of encrypted data and a module ( 15 ) for the management of access rights to this data. The reception module ( 14 ) is connected or integrated into the operating device ( 12 ) and the management module ( 15 ) is arranged to communicate with the reception module. The management module ( 15 ) includes a security module ( 16 ) arranged to verify the content of the personal messages (ECM, EMM) and to allow or prevent the decryption of the control words (cw) according to the content of the personal messages. The reception module receives the encrypted data originating from the diffusion centre ( 10 ) and the management module receives the authorization messages (EMM) from the management centre ( 11 ).

Claims (12)

1. Система дешифрования данных с условным доступом, включающая в себя следующие компоненты: центр (10) широковещательной передачи зашифрованных данных, предназначенный для широковещательной передачи данных, зашифрованных с помощью, по меньшей мере, одного контрольного слова (cw); по меньшей мере, один центр (11) управления, предназначенный для широковещательной передачи индивидуальных сообщений (ЕСМ-сообщений, ЕММ-сообщений), используемых для управления средствами доступа к зашифрованным данным; оконечное устройство (12), предназначенное для преобразования указанных зашифрованных данных в форму, пригодную для использования; декодер (13), предназначенный для дешифрования, по меньшей мере, части зашифрованных данных, и расположенный между центром (10) широковещательной передачи зашифрованных данных и оконечным устройством (12) отличающаяся тем, что декодер (13) включает в себя модуль (14) приема и дешифрования зашифрованных данных, и модуль (15) управления полномочиями на доступ к этим данным, причем эти модули являются физически различными, модуль (14) приема и дешифрования подключен к оконечному устройству (12), а модуль (15) управления полномочиями выполнен с возможностью взаимодействия с модулем (14) приема и дешифрования; модуль (15) управления полномочиями включает в себя модуль (16) защиты, содержащий уникальный идентификационный номер (UA-номер) и данные, обеспечивающие реализацию защищенного соединения между указанным центром (11) управления и модулем (16) защиты, причем указанный модуль (16) защиты осуществляет проверку содержания индивидуальных сообщений (ЕСМ-сообщений, ЕММ-сообщений) и в зависимости от указанного содержания разрешает или запрещает дешифрование контрольного слова (слов) (cw); модуль (14) приема и дешифрования принимает зашифрованные данные, передаваемые центром (10) широковещательной передачи зашифрованных данных, по первой линии связи, а модуль (15) управления полномочиями принимает индивидуальные сообщения (ЕСМ-сообщения, ЕММ-сообщения), поступающие через центр (11) управления по второй линии связи; модуль (15) управления полномочиями содержит данные о каждом из центров (11) управления, полномочия на связь с которыми имеются в этих модулях.1. A data decryption system with conditional access, comprising the following components: a center (10) for broadcasting encrypted data intended for broadcasting data encrypted using at least one control word (cw); at least one control center (11) intended for broadcasting individual messages (ECM messages, EMM messages) used to control means of access to encrypted data; a terminal device (12) for converting said encrypted data into a form suitable for use; a decoder (13) designed to decrypt at least a portion of the encrypted data, and located between the center (10) broadcast encrypted data and the terminal device (12) characterized in that the decoder (13) includes a reception module (14) and decrypting the encrypted data, and an access control module (15) for accessing these data, these modules being physically different, a receiving and decrypting module (14) connected to the terminal device (12), and an authority management module (15) configured to interaction with the module (14) receiving and decrypting; the authority management module (15) includes a security module (16) containing a unique identification number (UA number) and data providing a secure connection between the specified control center (11) and the security module (16), said module (16) ) protection checks the content of individual messages (ECM messages, EMM messages) and, depending on the specified content, allows or prohibits decryption of the control word (s) (cw); the reception and decryption module (14) receives encrypted data transmitted by the encrypted data broadcast center (10) via the first communication line, and the authority management module (15) receives individual messages (ECM messages, EMM messages) received through the center ( 11) control over the second communication line; the authority management module (15) contains data about each of the management centers (11), the communication authority with which is available in these modules. 2. Система по п.1, отличающаяся тем, что связь между модулем (14) приема и дешифрования и модулем (15) управления полномочиями осуществляется посредством волн.2. The system according to claim 1, characterized in that the communication between the reception and decryption module (14) and the authority control module (15) is carried out by means of waves. 3. Система по п.1, отличающаяся тем, что модуль (15) управления полномочиями представляет собой мобильный телефон.3. The system according to claim 1, characterized in that the authority management module (15) is a mobile phone. 4. Система по п.3, отличающаяся тем, что модуль (16) защиты имеет функции идентификации, необходимые для использования телефонной связи, и, по меньшей мере, одну область памяти, относящуюся к определенному центру (11) управления, причем указанная область памяти содержит параметры защиты для приема сообщений авторизации (ЕММ-сообщений) от указанного центра (11) управления.4. The system according to claim 3, characterized in that the protection module (16) has identification functions necessary for the use of telephone communications, and at least one memory area related to a specific control center (11), said memory area contains security settings for receiving authorization messages (EMM messages) from the specified control center (11). 5. Система по п.1, отличающаяся тем, что центр (10) широковещательной передачи зашифрованных данных осуществляет широковещательную передачу контрольных сообщений (ЕСМ-сообщений), содержащих контрольное слово (слова) (cw), а также тем, что индивидуальные сообщения, передаваемые центром (11) управления, представляют собой сообщения авторизации (ЕММ-сообщения).5. The system according to claim 1, characterized in that the center (10) broadcast encrypted data broadcasts control messages (ECM messages) containing the control word (s) (cw), as well as the fact that the individual messages transmitted the control center (11) are authorization messages (EMM messages). 6. Система по п.1, отличающаяся тем, что центр (11) управления осуществляет широковещательную передачу индивидуальных сообщений, содержащих контрольное слово (слова) (cw), причем модуль (16) защиты модуля (15) управления полномочиями имеет средства определения того, предназначено ли данное сообщение для обработки указанным модулем (16) защиты, и средства передачи указанного контрольного слова (cw) в модуль (14) приема и дешифрования.6. The system according to claim 1, characterized in that the control center (11) broadcasts individual messages containing a control word (s) (cw), and the protection module (16) of the authority management module (15) has means for determining whether this message is intended for processing by the indicated protection module (16), and means for transmitting the specified control word (cw) to the reception and decryption module (14). 7. Система по п.6, отличающаяся тем что модуль (14) приема и дешифрования содержит уникальный ключ дешифрования, используемый для обработки контрольного слова (cw), причем этот ключ используется для шифрования контрольных слов (cw) в центре (11) управления перед их передачей в модуль (15) управления полномочиями.7. The system according to claim 6, characterized in that the reception and decryption module (14) contains a unique decryption key used to process the control word (cw), and this key is used to encrypt the control words (cw) in the control center (11) before their transfer to the authority management module (15). 8. Система по п.1, включающая в себя, по меньшей мере, два центра (11) управления, отличающаяся тем, что модуль (16) защиты модуля (15) управления полномочиями содержит параметры защиты для приема сообщений авторизации (ЕММ-сообщений), поступающих от различных центров (11) управления.8. The system according to claim 1, comprising at least two control centers (11), characterized in that the protection module (16) of the authorization management module (15) contains security parameters for receiving authorization messages (EMM messages) coming from various control centers (11). 9. Система по одному из пп.1-8, причем центр (10) широковещательной передачи зашифрованных данных осуществляет передачу описательной информации о зашифрованных данных, отличающаяся тем, что указанные данные содержат признаки, необходимые для установления связи с центром (11) управления, реализующим авторизацию указанных данных, указанные данные передаются в модуль (15) управления полномочиями, а указанный модуль (15) управления полномочиями осуществляет установление связи с требуемым центром (11) управления с целью получения сообщения авторизации (ЕММ-сообщения).9. The system according to one of claims 1 to 8, wherein the center (10) for transmitting encrypted data transmits descriptive information about the encrypted data, characterized in that said data contains the attributes necessary for establishing communication with the control center (11) implementing authorization of said data, said data is transmitted to the authority management module (15), and said authority management module (15) establishes communication with the required control center (11) in order to receive an authorization message tion (EMM messages). 10. Система по одному из пп.1-8, отличающаяся тем, что модуль (14) приема и дешифрования встроен в оконечное устройство (12).10. The system according to one of claims 1 to 8, characterized in that the module (14) for receiving and decrypting is integrated in the terminal device (12). 11. Система по п.1, отличающаяся тем, что модуль (14) приема и дешифрования включает в себя стандартизированные средства связи с модулем (15) управления полномочиями, что обеспечивает возможность взаимодействия модуля (14) приема и дешифрования с множеством модулей (15) управления полномочиями.11. The system according to claim 1, characterized in that the reception and decryption module (14) includes standardized means of communication with the authority management module (15), which allows the reception and decryption module (14) to interact with many modules (15) authority management. 12. Система по одному из пп.1-8 и 11, отличающаяся тем, что модуль (15) управления полномочиями имеет средства создания ключа, служащего для установления привязки к модулю (14) приема и дешифрования, причем указанный ключ используется для шифрования и дешифрования, по меньшей мере, контрольного слова (слов) (cw), передаваемых в модуль (15) управления полномочиями и далее в модуль (14) приема и дешифрования.12. The system according to one of claims 1 to 8 and 11, characterized in that the authority management module (15) has means for creating a key used to establish a binding to the reception and decryption module (14), said key being used for encryption and decryption at least the control word (s) (cw) transmitted to the authority control module (15) and further to the reception and decryption module (14).
RU2005108049/09A 2002-09-27 2003-09-19 Conditional access data decryption system RU2329612C2 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CH20021623/02 2002-09-27
CH16232002 2002-09-27
CH20482002 2002-12-04
CH20022048/02 2002-12-04

Publications (2)

Publication Number Publication Date
RU2005108049A true RU2005108049A (en) 2005-11-20
RU2329612C2 RU2329612C2 (en) 2008-07-20

Family

ID=32043808

Family Applications (1)

Application Number Title Priority Date Filing Date
RU2005108049/09A RU2329612C2 (en) 2002-09-27 2003-09-19 Conditional access data decryption system

Country Status (15)

Country Link
US (1) US20050254648A1 (en)
EP (1) EP1552694B1 (en)
JP (1) JP2006500886A (en)
KR (1) KR20050057553A (en)
CN (1) CN1695374A (en)
AT (1) ATE418841T1 (en)
AU (1) AU2003260888A1 (en)
BR (1) BR0314487A (en)
CA (1) CA2499925A1 (en)
DE (1) DE60325495D1 (en)
ES (1) ES2319183T3 (en)
PL (1) PL375583A1 (en)
PT (1) PT1552694E (en)
RU (1) RU2329612C2 (en)
WO (1) WO2004030363A1 (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1545130A1 (en) * 2003-12-16 2005-06-22 Nagravision S.A. Process for updating access rights to conditional access data
CN100344160C (en) * 2004-07-21 2007-10-17 华为技术有限公司 Method for realizing acquisition of user on-line information
KR100641218B1 (en) 2004-11-19 2006-11-02 엘지전자 주식회사 Conditional access broadcasting system for terrestrial digital multimedia broadcasting and method thereof
EP1662788A1 (en) * 2004-11-24 2006-05-31 Nagravision SA Method and system for access control of audio/video data
KR100737079B1 (en) * 2005-11-14 2007-07-06 주식회사 대우일렉트로닉스 System and method for controlling a chargable channel selection on the digital broadcasting receiver
JP2007158909A (en) * 2005-12-07 2007-06-21 Hitachi Ltd Program distribution system, and program distribution method
EP1965342A1 (en) * 2007-02-27 2008-09-03 Nagracard S.A. Method of conducting a transaction between a payment module and a security module
EP2166761A1 (en) * 2008-09-19 2010-03-24 Nagravision S.A. Method to enforce by a management center the access rules to a broadcast product
FR2959905B1 (en) * 2010-05-04 2012-07-27 Viaccess Sa METHOD OF DETECTING, TRANSMITTING AND RECEIVING CONTROL WORDS, RECORDING MEDIUM AND SERVER OF CONTROL WORDS FOR THE IMPLEMENTATION OF SAID METHODS
DE102012204039A1 (en) 2012-03-15 2013-09-19 Schaeffler Technologies AG & Co. KG Wheel bearing with a sensor holder

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5282249A (en) * 1989-11-14 1994-01-25 Michael Cohen System for controlling access to broadcast transmissions
JPH06141004A (en) * 1992-10-27 1994-05-20 Mitsubishi Corp Charging system
JPH088853A (en) * 1994-06-24 1996-01-12 Sony Corp Scrambling device and descrambling device
CA2683230C (en) * 1995-02-13 2013-08-27 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
EP0858184A3 (en) * 1997-02-07 1999-09-01 Nds Limited Digital recording protection system
RU2000111530A (en) * 1997-10-02 2002-05-27 Каналь+Сосьетэ Аноним METHOD AND DEVICE FOR ENCRYPTED DATA STREAM TRANSLATION
EP1100220A3 (en) * 1999-11-08 2005-06-08 Matsushita Electric Industrial Co., Ltd. System for broadcasting programmes, containing references to other programmes, such as commercial messages, which are stored on a data base, and terminal for receiving said programmes
US6834110B1 (en) * 1999-12-09 2004-12-21 International Business Machines Corporation Multi-tier digital TV programming for content distribution
EP1111923A1 (en) * 1999-12-22 2001-06-27 Irdeto Access B.V. Method for operating a conditional access system for broadcast applications
EP1182874A1 (en) * 2000-08-24 2002-02-27 Canal+ Technologies Société Anonyme Digital content protection system
GB2366942A (en) * 2000-09-08 2002-03-20 Motorola Inc Information delivery system and method therefor
BR0116360B1 (en) * 2000-12-22 2015-01-06 Nagravision Sa COMPARISON CONTROL METHOD
KR100466077B1 (en) * 2002-02-19 2005-01-13 삼성전기주식회사 Radio frequency modulator having c/l delay compensation function, and set-top-box using that

Also Published As

Publication number Publication date
RU2329612C2 (en) 2008-07-20
PL375583A1 (en) 2005-11-28
EP1552694A1 (en) 2005-07-13
PT1552694E (en) 2009-02-20
JP2006500886A (en) 2006-01-05
WO2004030363A1 (en) 2004-04-08
AU2003260888A1 (en) 2004-04-19
CA2499925A1 (en) 2004-04-08
KR20050057553A (en) 2005-06-16
ES2319183T3 (en) 2009-05-05
US20050254648A1 (en) 2005-11-17
ATE418841T1 (en) 2009-01-15
BR0314487A (en) 2005-12-13
EP1552694B1 (en) 2008-12-24
CN1695374A (en) 2005-11-09
DE60325495D1 (en) 2009-02-05

Similar Documents

Publication Publication Date Title
EP0891670B2 (en) Method for providing a secure communication between two devices and application of this method
US8619983B2 (en) Digital TV conditional access system and method of using the same for transmitting and receiving digital data
KR20040066901A (en) Method and system for conditional access
JP4043669B2 (en) Related information processing device in conditional access system
CN101335579A (en) Method implementing conditional reception and conditional receiving apparatus
US7433473B2 (en) Data transmission method between a broadcasting center and a multimedia unit
RU2005108049A (en) ACCESSIBLE DATA DECODING SYSTEM
KR20090030926A (en) Method for preserving information of broadcasting chip based on alteration mobile in usim unlock and system thereof
KR100194790B1 (en) Conditional Conditional Access System and Conditional Conditional Access Service Processing Method Using It
US7836300B2 (en) Security integrated circuit
GB2387090A (en) A dvb receiver with at least two separate receivers, one of which decrypts encrypted keys which it sends to the others to use them to decrypt programmes
KR100801286B1 (en) Broadcast transmitting system and broadcast receiving apparatus
KR20050090399A (en) Method for access control in digital pay television
KR100966413B1 (en) Method for controlling access to specific services from a broadcaster
US7489780B2 (en) Security integrated circuit
KR20090129610A (en) Service method for conditional access system with public key infrastructure and efficient secure protocol
KR100695082B1 (en) Conditional Access System and Method Using Position Information of Mobile Communication Terminal and Mobile Communication Terminal therefor
JP2008017502A (en) Processing apparatus in conditional access system
KR100695083B1 (en) System and Method for Processing Virtual Scrambling Using Scrambling Flag, and Terminal Having Virtual Scrambling Processing Module
KR100853084B1 (en) Method for processing emm in terminal where dmb module and mobile communication module is included
KR970068618A (en) In a conditional access system of digital DBS,
CA2250833C (en) Method for providing a secure communication between two devices and application of this method
KR20060118261A (en) Conditional access system and method for digital multimedia broadcasting using wireless internet
KR20070062756A (en) Method for providing charging broadcasting service and broadcasting terminal thereof
JP2005079860A (en) Broadcast receiver

Legal Events

Date Code Title Description
MM4A The patent is invalid due to non-payment of fees

Effective date: 20080920